1 / 15

Dell Connected Security Solutions

Dell Connected Security Solutions. Simplify & unify. Trends force changes in the way you do business. A changing IT landscape = security challenges = RISK . SECURITY CHALLENGES. TRENDS. Advanced persistent threats, breaches, attacks, malware.

meriel
Download Presentation

Dell Connected Security Solutions

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Dell Connected Security Solutions Simplify & unify

  2. Trends force changes in the way you do business. A changing IT landscape = security challenges = RISK SECURITY CHALLENGES TRENDS Advanced persistent threats, breaches, attacks, malware Insufficient visibility and counter measures Cloud Explosive data growth Virtualization &new technologies Patchwork of vendor solutions => disjointed & siloed Compliance BYOD $ Time & complexity of management & reporting Limited budget and expertise

  3. It’s all about the data

  4. 35 $6.5B $5.5M Volume of data stored Zettabytes Dell Software Estimated cost to US businesses from data breaches in 2011, (Online Trust Alliance) Average cost of a data breach in 2011, (Ponemon Institute) 0.8 2009 2020 19% 100,000 New malware samples discovered by researchers every day. (Georgia Tech) New malware samples detected by Antivirus solutions, (Cyveillance) 7,000+ New vulnerabilities tracked in 2011 by the Counter Threat Unit

  5. Data is your competitive advantage It must be protected to maintain business continuity What if a single solution could help you: • Respond quickly to security threats and problems before they negatively impact the business? • Protect every part of the infrastructure – inside and outside the network –reducing the number of vendors and disparate solutions and gaining efficiencies by reducing costs? • Provide common-sense reporting that spans across areas of the network and infrastructure, helping to reduce the risk of errors from missed problems or threats, and saving time? • Unify the patchwork of processes, reducing the complexity of meeting security and compliance objectives?

  6. Dell simplifies & unifies security Connected Security Solutions from Dell reduce risk and help you achieve a simpler, more unified approach to securing critical data and achieving compliance by providing common-sense reporting, unifying threat mitigation and ensuring fast response. Comprehensive coverage Simpler, more unified Enable users (and the business) Inside-out, outside-in protection Built around the pillars of Embed, Detect, Protect and Respond, secure data from the device, to the datacenter, to the cloud. Confidently embrace BYOD and the cloud Ensure the secure, compliant use of mobile technologies and the cloud by providing the right access to the right applications regardless of the device. Gather, analyze, inform and act Realize a simpler approach to security, and enable a unified view of security with integrated, industry-leading “best of breed” solutions.

  7. Connected Security: Outside-in and inside-out protection, from device to datacenter to cloud RESPOND EMBED Dell Quest One Identity Solutions Dell SonicWALL Detect and mitigate security risks before they impact your environment Protect sensitive information with user access controls Identity Access Governance Privileged Acct Mgmt Identity Administration User Activity Monitoring Network Next Gen Firewall Secure Remote Access Email DETECT & PROTECT Respond to breaches with quarantine and remediation Security Services Incident Response Managed Security Svcs Security & Risk Consult Embed security into devices and solutions with integrated security Data & Endpoints Data Protection & Encryption Dell SecureWorks or local Partner Dell Data Protection & Encryption Dell KACE 7

  8. Identity and access management for the real world RESPOND EMBED Access Governance Protect critical data with user access controls DETECT & PROTECT Privileged Account Management Control & audit superuser access Identity Administration Manage the entire lifecycle of identities User Activity Monitoring Monitor user activity & system access; respond tointernal threats

  9. Network security without sacrificing performance or productivity RESPOND EMBED Network Security Detect threats & protect the network with next-gen firewalls & unified threat management DETECT & PROTECT Secure Remote Access Enable SSL VPN access from virtually any endpoint Email & Web Security Protect against viruses, zombies, spam, phishing & other attacks with multiple threat detection techniques 9

  10. Endpoint security to protect data and enable users RESPOND EMBED Endpoint Security Protect critical data from spyware, spam and viruses DETECT & PROTECT Endpoint Management & Compliance Centralize control of endpoints Endpoint Encryption & Data Protection Protect data wherever it rests with encryption

  11. Security services detect, protect and respond to emerging threats 24x7x365 RESPOND EMBED Managed Security Services Protectthe network, safeguarding the perimeter, critical internal assets, data, remote users, customers and partners DETECT & PROTECT Security & Risk Consulting Enhance security posture, reduce risk, facilitate compliance and improve operational efficiency Counter Threat Unit Identify emerging threats, develop countermeasures against new malware and exploits, and protect customers Incident Response Provide rapid containment and eradication of threats, minimizing the duration and impact of a security breach 11

  12. Connected Security enables organizations to securely embrace BYOD RESPOND EMBED Dell Quest One Identity Solutions Dell SonicWALL • Enable secure remote access through SSL VPN • Preserve performance with application intelligence • Establish and enforce access rights – data, resources and roles DETECT & PROTECT • Manage the device(patch, config, remotelock) • Encrypt data whereverit goes Access Application Device Dell KACE Dell Data Protection & Encryption

  13. Connected Security enables organizations to confidently adopt the cloud RESPOND EMBED Dell Quest One Identity Solutions Dell SonicWALL • Secure the data centerhousing the cloud • Enable secure remote access through the cloud from anywhere • Improve email securitythrough the cloud • Establish and enforce access rights – data, resources and roles • Provide SSO for cloud-based apps • Control use of privil-eged credentials DETECT & PROTECT Encrypt and decryptdata stored and sharedin public cloud storageservices • Managed security services • Assessments, testing and auditing Dell KACE Dell Data Protection & Encryption Dell SecureWorks or local Partner

  14. Dell Software solutions Mobile workforce management Information management Data center & cloud management • Client management • Performance management • Virtualization & cloud mgmt • Windows server mgmt • Mobile device mgmt • Desktop virtualization • Application/data access • Secure remote access • Database management • Business intelligence/analytics • Application & data integration • Big data analytics Security Data protection • Identity & access management • Network security • Endpoint security • Email security • Enterprise backup/recovery • Virtual protection • Application protection • Disaster recovery

  15. Thank you

More Related